CVE-2024-10041

CVE Details

Release Date:2024-10-18

Description


A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

See more information about CVE-2024-10041 from MITRE CVE dictionary and NIST NVD


NOTE: The following CVSS metrics and score provided are preliminary and subject to review.


CVSS v3 metrics

Base Score: 4.7
Vector String: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Version: 3.1
Attack Vector: Local
Attack Complexity: High
Privileges Required: Low
User Interaction: None
Scope: Unchanged
Confidentiality: High
Integrity: None
Availability: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (pam)ELSA-2024-103792024-11-26
Oracle Linux version 9 (pam)ELSA-2024-112502024-12-19


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete